Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows10-1703_x64 -
resource
win10-20240404-de -
resource tags
arch:x64arch:x86image:win10-20240404-delocale:de-deos:windows10-1703-x64systemwindows -
submitted
09/10/2024, 00:24
Behavioral task
behavioral1
Sample
NoErrorsAIO v2.4.3 - BEST AIO CHECKER/NoErrorsAIO v2.4.3.exe
Resource
win10-20240404-de
General
-
Target
NoErrorsAIO v2.4.3 - BEST AIO CHECKER/NoErrorsAIO v2.4.3.exe
-
Size
667.6MB
-
MD5
6de57992d2f19017a5758b02f09a09b8
-
SHA1
3aaa1a1954f68ac2e41e3d57ece6e011bcfa885e
-
SHA256
8c590a5869c1db0d2a2048d4075910cbad1558de75496c2c6dab221b533ad33d
-
SHA512
ee120ee6e205bfc1802c5329411c112e04f8a501972a8efef8f0abdcd1d5a4b481fd7f0851168fb3ad72ed6a6bf0d1f175f8a580a0ea43a5353aa3b296fcfc36
-
SSDEEP
3072:V0CVWNiWoP/rKrYJG+3x2HagoSK7Jh+x8Zh96Rb3U72TD7aE2mBma:VwNiH/dG3Hax57g8g93U7OHaE2Om
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4724 powershell.exe 5096 powershell.exe 764 powershell.exe 3020 powershell.exe 4800 powershell.exe 1404 powershell.exe 1164 powershell.exe 980 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 428 QBFRMDZ.exe 3204 QBFRMDZ.exe 1608 QBFRMDZ.exe -
resource yara_rule behavioral1/memory/3364-0-0x00000000009C0000-0x0000000000A06000-memory.dmp upx behavioral1/memory/3364-497-0x00000000009C0000-0x0000000000A06000-memory.dmp upx behavioral1/memory/3364-503-0x00000000009C0000-0x0000000000A06000-memory.dmp upx behavioral1/memory/428-507-0x00000000008C0000-0x0000000000906000-memory.dmp upx behavioral1/memory/428-978-0x00000000008C0000-0x0000000000906000-memory.dmp upx behavioral1/memory/3204-981-0x00000000008C0000-0x0000000000906000-memory.dmp upx behavioral1/memory/1608-1457-0x00000000008C0000-0x0000000000906000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QBFRMDZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QBFRMDZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoErrorsAIO v2.4.3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QBFRMDZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4840 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 5096 powershell.exe 764 powershell.exe 5096 powershell.exe 764 powershell.exe 764 powershell.exe 5096 powershell.exe 4800 powershell.exe 3020 powershell.exe 4800 powershell.exe 3020 powershell.exe 4800 powershell.exe 3020 powershell.exe 1164 powershell.exe 1404 powershell.exe 1164 powershell.exe 1404 powershell.exe 1164 powershell.exe 1404 powershell.exe 980 powershell.exe 4724 powershell.exe 980 powershell.exe 4724 powershell.exe 980 powershell.exe 4724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3364 wrote to memory of 5096 3364 NoErrorsAIO v2.4.3.exe 73 PID 3364 wrote to memory of 5096 3364 NoErrorsAIO v2.4.3.exe 73 PID 3364 wrote to memory of 5096 3364 NoErrorsAIO v2.4.3.exe 73 PID 3364 wrote to memory of 764 3364 NoErrorsAIO v2.4.3.exe 75 PID 3364 wrote to memory of 764 3364 NoErrorsAIO v2.4.3.exe 75 PID 3364 wrote to memory of 764 3364 NoErrorsAIO v2.4.3.exe 75 PID 3364 wrote to memory of 4140 3364 NoErrorsAIO v2.4.3.exe 78 PID 3364 wrote to memory of 4140 3364 NoErrorsAIO v2.4.3.exe 78 PID 3364 wrote to memory of 4140 3364 NoErrorsAIO v2.4.3.exe 78 PID 4140 wrote to memory of 4840 4140 cmd.exe 80 PID 4140 wrote to memory of 4840 4140 cmd.exe 80 PID 4140 wrote to memory of 4840 4140 cmd.exe 80 PID 4140 wrote to memory of 428 4140 cmd.exe 82 PID 4140 wrote to memory of 428 4140 cmd.exe 82 PID 4140 wrote to memory of 428 4140 cmd.exe 82 PID 428 wrote to memory of 3020 428 QBFRMDZ.exe 83 PID 428 wrote to memory of 3020 428 QBFRMDZ.exe 83 PID 428 wrote to memory of 3020 428 QBFRMDZ.exe 83 PID 428 wrote to memory of 4800 428 QBFRMDZ.exe 84 PID 428 wrote to memory of 4800 428 QBFRMDZ.exe 84 PID 428 wrote to memory of 4800 428 QBFRMDZ.exe 84 PID 428 wrote to memory of 4656 428 QBFRMDZ.exe 87 PID 428 wrote to memory of 4656 428 QBFRMDZ.exe 87 PID 428 wrote to memory of 4656 428 QBFRMDZ.exe 87 PID 3204 wrote to memory of 1404 3204 QBFRMDZ.exe 91 PID 3204 wrote to memory of 1404 3204 QBFRMDZ.exe 91 PID 3204 wrote to memory of 1404 3204 QBFRMDZ.exe 91 PID 3204 wrote to memory of 1164 3204 QBFRMDZ.exe 93 PID 3204 wrote to memory of 1164 3204 QBFRMDZ.exe 93 PID 3204 wrote to memory of 1164 3204 QBFRMDZ.exe 93 PID 1608 wrote to memory of 980 1608 QBFRMDZ.exe 98 PID 1608 wrote to memory of 980 1608 QBFRMDZ.exe 98 PID 1608 wrote to memory of 980 1608 QBFRMDZ.exe 98 PID 1608 wrote to memory of 4724 1608 QBFRMDZ.exe 100 PID 1608 wrote to memory of 4724 1608 QBFRMDZ.exe 100 PID 1608 wrote to memory of 4724 1608 QBFRMDZ.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\NoErrorsAIO v2.4.3 - BEST AIO CHECKER\NoErrorsAIO v2.4.3.exe"C:\Users\Admin\AppData\Local\Temp\NoErrorsAIO v2.4.3 - BEST AIO CHECKER\NoErrorsAIO v2.4.3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s2lg.0.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4840
-
-
C:\ProgramData\crack\QBFRMDZ.exe"C:\ProgramData\crack\QBFRMDZ.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "QBFRMDZ" /tr C:\ProgramData\crack\QBFRMDZ.exe /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4656
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4712
-
C:\ProgramData\crack\QBFRMDZ.exeC:\ProgramData\crack\QBFRMDZ.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\ProgramData\crack\QBFRMDZ.exeC:\ProgramData\crack\QBFRMDZ.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
379B
MD592a919a47297ea3e29dafb30d3e23faf
SHA1536c6b888af5d91b6f94f7448910343ec0948d3b
SHA256433d0e658d7595c9d8f355bfdb88a54a767b4bce80f92eb48b53c8826a626ecc
SHA512fce87a3fc64558f9d3c53acf5dd8eca9f485764cbfab66f4adc4252c865fdb1ab8bf3adefaee33c0b1cdf3b38309f0b43d160c92eef462df442038b9fbedd618
-
Filesize
18KB
MD5f42760ed9f456d5067f4fe5c84ab86a3
SHA1459ae4929fcc4fb1f3cd628e6580f96a06a82c89
SHA256abd43bd692f87e78d93ea256ea0a3e83f1e1c109ce7a9205cee8993a6bc60ea1
SHA512978868e72a0862de08d7b6e9ee473eeaa4e21e02bb739232afd049ad31673148b8a380d9a9160129131e72496209c7b3fc31f5ecf4de0b068dc67e455b46dab0
-
Filesize
18KB
MD54d22aa1b94e5ef29d89f71c2d70b5777
SHA10e2844a808e1054307333832318525155b83bc19
SHA25640d72aa0c93c77f2c49a095bc9f4cecd25d9425b8c56ce94f5ce68e10c6e4931
SHA51212a09fe46dc351f4f26a84ab304635cd14317a0bdcb0b30e15904b98eaf0c1da39529a79658173dd35bbb87d5c78d3cd68e7c7c47c94f598a3a568212b0f5a83
-
Filesize
18KB
MD5635b5ef83da0da624ab9f7a325d7bb66
SHA1887853fd999071c0132392c488b96dd788412e55
SHA25640489e1a866d87aa016c163089e9c7a0637565e406a33e95c938055d6056ccd7
SHA512a6af5557fcbb3a263c625caf457bfa2f63a012b273c5fb1c437b36f9d878338e545b1a4c6bd547f385014aee2ddce1b56ba145de5f29909235bb32adcef1b553
-
Filesize
18KB
MD556fd3f09d98e68d35a63de27e0beb260
SHA1cfdd86a276c837c11d73011d691502f36203056d
SHA2569a752cd9bd7fee95d2e018c40c201d609e1499c0280f85ed32ecfca01cde33d2
SHA51285c85741184368a16d038669d4617387b06dd0a150cb1faea898e437cf00f806b195e49c88457ca299f2e76791999a6115c6b01d86d1050350e1b2ab0137508c
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
172B
MD55c0a7aeca6190bd8c90a5f08101476c0
SHA1cc1d223c14ab5e84032a440a98f283b7f3a94b59
SHA2566ad86488cb2cf73cab0ff9487b4a7f07b2580c632541ea3c0a67c7d9160fc776
SHA5129e009051e7130f0b0593b2644fd52a9ed365c7ab457f1c3951d29eea192536bf76938336c84ab19ac98e28a42bcb2c4099823e499840eb913c021529c96dacd5